lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 31 Mar 2009 19:57:48 -0700
From: VMware Security team <security@...are.com>
To: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: VMSA-2009-0004 ESX Service Console updates for openssl, bind, and
 vim

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID:       VMSA-2009-0004
Synopsis:          ESX Service Console updates for openssl, bind, and
                   vim
Issue date:        2009-03-31
Updated on:        2009-03-31 (initial release of advisory)
CVE numbers:       CVE-2008-5077 CVE-2009-0025 CVE-2008-4101
                   CVE-2008-3432 CVE-2008-2712 CVE-2007-2953
- ------------------------------------------------------------------------

1. Summary

   ESX patches for OpenSSL, vim and bind resolve several security
   issues.

2. Relevant releases

   VMware ESX 3.0.3 without patches ESX303-200903406-SG,
                                    ESX303-200903405-SG,
                                    ESX303-200903403-SG

   VMware ESX 3.0.2 without patches ESX-1008409, ESX-1008408,
                                    ESX-1008406

   Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08.
   Users should plan to upgrade to ESX 3.0.3 and preferably to
   the newest release available.

3. Problem Description

 a. Updated OpenSSL package for the Service Console fixes a
    security issue.

    OpenSSL 0.9.7a-33.24 and earlier does not properly check the return
    value from the EVP_VerifyFinal function, which could allow a remote
    attacker to bypass validation of the certificate chain via a
    malformed SSL/TLS signature for DSA and ECDSA keys.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2008-5077 to this issue.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           3.5       ESXi     not affected

    ESX            3.5       ESX      affected, patch pending
    ESX            3.0.3     ESX      ESX303-200903406-SG
    ESX            3.0.2     ESX      ESX-1008409
    ESX            2.5.5     ESX      affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 b. Update bind package for the Service Console fixes a security issue.

    A flaw was discovered in the way Berkeley Internet Name Domain
    (BIND) checked the return value of the OpenSSL DSA_do_verify
    function. On systems using DNSSEC, a malicious zone could present
    a malformed DSA certificate and bypass proper certificate
    validation, allowing spoofing attacks.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2009-0025 to this issue.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           3.5       ESXi     not affected

    ESX            3.5       ESX      affected, patch pending
    ESX            3.0.3     ESX      ESX303-200903405-SG
    ESX            3.0.2     ESX      ESX-1008408
    ESX            2.5.5     ESX      affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 c. Updated vim package for the Service Console addresses several
    security issues.

    Several input flaws were found in Visual editor IMproved's (Vim)
    keyword and tag handling. If Vim looked up a document's maliciously
    crafted tag or keyword, it was possible to execute arbitrary code as
    the user running Vim.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2008-4101 to this issue.

    A heap-based overflow flaw was discovered in Vim's expansion of file
    name patterns with shell wildcards. An attacker could create a
    specially crafted file or directory name, when opened by Vim causes
    the application to stop responding or execute arbitrary code.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2008-3432 to this issue.

    Several input flaws were found in various Vim system functions. If a
    user opened a specially crafted file, it was possible to execute
    arbitrary code as the user running Vim.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2008-2712 to this issue.

    A format string flaw was discovered in Vim's help tag processor. If
    a user was tricked into executing the "helptags" command on
    malicious data, arbitrary code could be executed with the
    permissions of the user running VIM.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2007-2953 to this issue.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           3.5       ESXi     not affected

    ESX            3.5       ESX      affected, patch pending
    ESX            3.0.3     ESX      ESX303-200903403-SG
    ESX            3.0.2     ESX      ESX-1008406
    ESX            2.5.5     ESX      affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

4. Solution

   Please review the patch/release notes for your product and version
   and verify the md5sum of your downloaded file.

   ESX
   ---
   ESX 3.0.2 ESX-1008409 (openssl)
   http://download3.vmware.com/software/vi/ESX-1008409.tgz
   md5sum: cb25fd47bc0713b968d8778c033bc846
   http://kb.vmware.com/kb/1008409

   ESX 3.0.2 ESX-1008408 (bind)
   http://download3.vmware.com/software/vi/ESX-1008408.tgz
   md5sum: b6bd9193892a9c89b9b7a1e0456d2a9a
   http://kb.vmware.com/kb/1008408

   ESX 3.0.2 ESX-1008406 (vim)
   http://download3.vmware.com/software/vi/ESX-1008406.tgz
   md5sum: f069daa58190b39e431cedbd26ce25ef
   http://kb.vmware.com/kb/1008406

   ESX 3.0.3 ESX303-200903406-SG (openssl)
   http://download3.vmware.com/software/vi/ESX303-200903406-SG.zip
   md5sum: 45a2d32f9267deb5e743366c38652c92
   http://kb.vmware.com/kb/1008416

   ESX 3.0.3 ESX303-200903405-SG (bind)
   http://download3.vmware.com/software/vi/ESX303-200903405-SG.zip
   md5sum: 34d00fd9cca7f3e08c0857b4cc254710
   http://kb.vmware.com/kb/1008415

   ESX 3.0.3 ESX303-200903403-SG (vim)
   http://download3.vmware.com/software/vi/ESX303-200903403-SG.zip
   md5sum: 9790c9512aef18beaf0d1c7d405bed1a
   http://kb.vmware.com/kb/1008413

5. References

   CVE numbers
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0025
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4101
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3432
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2712
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2953

- ------------------------------------------------------------------------
6. Change log

2009-03-31  VMSA-2009-0004
Initial security advisory after release of patches for ESX 3.0.2 and
3.0.3 on 2009-03-31.

- -----------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  * security-announce at lists.vmware.com
  * bugtraq at securityfocus.com
  * full-disclosure at lists.grok.org.uk

E-mail:  security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2009 VMware Inc.  All rights reserved.


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (MingW32)

iD8DBQFJ0tgoS2KysvBH1xkRAiAbAJ4uG0NGavdQLzfxFyXnrxBQLqHl1QCdEf4q
LA8+0sLvaS37smj8BQPdm0g=
=ZVXY
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ